The Uncertainty Principle in the Presence of Quantum Memory

Size: px
Start display at page:

Download "The Uncertainty Principle in the Presence of Quantum Memory"

Transcription

1 The Uncertainty Principle in the Presence of Quantum Memory Mario Berta,, 2 Matthias Christandl,, 2 Roger Colbeck, 3,, 4 Joseph M. Renes, 5 and Renato Renner Institute for Theoretical Physics, ETH Zurich, 8093 Zurich, Switzerland. 2 Faculty of Physics, Ludwig-Maximilians-Universität München, Munich, Germany. 3 Perimeter Institute for Theoretical Physics, 3 Caroline Street North, Waterloo, ON N2L 2Y5, Canada. 4 Institute of Theoretical Computer Science, ETH Zurich, 8092 Zurich, Switzerland. 5 Institute for Applied Physics, Technische Universität Darmstadt, Darmstadt, Germany. (Dated: st March 20) where H(R) denotes the Shannon entropy of the probability distribution of the outcomes when R is measured. The term c quantifies the complementarity of the observables. For non-degenerate observables, c := max j,k ψ j φ k 2 where ψ j and φ k are the eigenvectors of R and S, respectively. One way to think about uncertainty relations is via the following game (the uncertainty game) between two players, Alice and Bob. Before the game commences, Alice and Bob agree on two measurements, R and S. The game proceeds as follows: Bob prepares a particle in a quantum state of his choosing and sends it to Alice. Alice then performs one of the two measurements and announces her choice to Bob. Bob s task is to minimize his uncertainty about Alice s measurement outcome. This is illustrated in Figure. Equation () bounds Bob s uncertainty in the case that he has no quantum memory all information Bob holds about the particle is classical, e.g., a description of its density matrix. However, with access to a quantum memory, Bob can beat this bound. To do so, he should maximally entangle his quantum memory with the particle he sends to Alice. Then, for any measurement she chooses, there is a measurement on Bob s memory which gives the same outcome as Alice obtains. Hence, the uncertainties about both observables, R and S, vanish, which shows that if one tries to generalize Equation () by replacing the measure of uncertainty about R and S used there (the Shannon entropy) by the entropy conditioned on the information in Bob s quantum memory, the resulting relation no longer holds. We proceed by stating our uncertainty relation, which applies in the presence of a quantum memory. It provides a bound on the uncertainties of the measurement outcomes which depends on the amount of entanglement between the measured particle, A, and the quantum memarxiv: v4 [quant-ph] Mar 20 The uncertainty principle, originally formulated by Heisenberg [], dramatically illustrates the difference between classical and quantum mechanics. The principle bounds the uncertainties about the outcomes of two incompatible measurements, such as position and momentum, on a particle. It implies that one cannot predict the outcomes for both possible choices of measurement to arbitrary precision, even if information about the preparation of the particle is available in a classical memory. However, if the particle is prepared entangled with a quantum memory, a device which is likely to soon be available [2], it is possible to predict the outcomes for both measurement choices precisely. In this work we strengthen the uncertainty principle to incorporate this case, providing a lower bound on the uncertainties which depends on the amount of entanglement between the particle and the quantum memory. We detail the application of our result to witnessing entanglement and to quantum key distribution. Uncertainty relations constrain the potential knowledge one can have about the physical properties of a system. Although classical theory does not limit the knowledge we can simultaneously have about arbitrary properties of a particle, such a limit does exist in quantum theory. Even with a complete description of its state, it is impossible to predict the outcomes of all possible measurements on the particle. This lack of knowledge, or uncertainty, was quantified by Heisenberg [] using the standard deviation (which we denote by R for an observable R). If the measurement on a given particle is chosen from a set of two possible observables, R and S, the resulting bound on the uncertainty can be expressed in terms of the commutator [3]: R S [R, S]. 2 In an information-theoretic context, it is more natural to quantify uncertainty in terms of entropy rather than the The published version of this work can be found in Nature Physics 6, (200) at journal/vaop/ncurrent/abs/nphys734.html. standard deviation. Bia lynicki-birula and Mycielski [4] derived entropic uncertainty relations for position and momentum and Deutsch [5] later proved a relation that holds for any pair of observables. Subsequently, Kraus [6] conjectured an improvement of Deutsch s result which was later proven by Maassen and Uffink [7]. The improved relation is H(R) + H(S) log 2 c, ()

2 2 FIG. : Illustration of the uncertainty game. () Bob sends a particle to Alice, which may, in general, be entangled with his quantum memory. (2) Alice measures either R or S and notes her outcome. (3) Alice announces her measurement choice to Bob. Our uncertainty relation provides a lower bound on Bob s resulting uncertainty about Alice s outcome. ory, B. Mathematically, it is the relation H(R B) + H(S B) log 2 + H(A B). (2) c The uncertainty about the outcome of measurement R given information stored in a quantum memory, B, is denoted by the conditional von Neumann entropy, H(R B). The additional term H(A B) appearing on the right hand side quantifies the amount of entanglement between the particle and the memory. We sketch the proof of this relation in the Methods section and defer the full proof to the Supplementary Information. We continue by discussing some instructive examples:. If the particle, A, and memory, B, are maximally entangled, then H(A B) = log 2 d, where d is the dimension of the particle sent to Alice. Since log 2 c cannot exceed log 2 d, the bound (2) reduces to H(R B)+H(S B) 0, which is trivial, since the conditional entropy of a system after measurement given the quantum memory cannot be negative. As discussed above, Bob can guess both R and S perfectly with such a strategy. 2. If A and B are not entangled (i.e., their state is a convex combination of product states) then H(A B) 0. Since H(R B) H(R) and H(S B) H(S) for all states, we recover Maassen and Uffink s bound, Equation (). 3. In the absence of the quantum memory, B, we can reduce the bound (2) to H(R) + H(S) log 2 c + H(A). If the state of the particle, A, is pure, then H(A) = 0 and we again recover the bound of Maassen and Uffink, Equation (). However, if the particle, A, is in a mixed state then H(A) > 0 and the resulting bound is stronger than Equation () even when there is no quantum memory. 4. In terms of new applications, the most interesting case is when A and B are entangled, but not maximally so. Since a negative conditional entropy H(A B) is a signature of entanglement [8], the uncertainty relation takes into account the entanglement between the particle and the memory. It is therefore qualitatively different from existing classical bounds. Aside from its fundamental significance, our result has impact on the development of future quantum technologies. In the following we will explain how it can be applied to the task of witnessing entanglement and to construct security proofs in quantum cryptography. For the application to witnessing entanglement, consider a source which emits a two-particle state ρ AB. Analogously to the uncertainty game, we measure A with one of two observables, R or S. Furthermore, a second measurement (of R or S ) should be applied to B trying to reproduce the outcome of the first. The probability with which the measurements on A and B disagree can be directly used to upper bound the entropies H(R B) and H(S B). For example, using Fano s inequality, we obtain H(R B) h(p R ) + p R log 2 (d ), where p R is the probability that the outcomes of R and R are not equal and h is the binary entropy function. If this bound and the analogous bound for H(S B) are sufficiently small, then our result, (2), implies that H(A B) must be negative, and hence that ρ AB is entangled. Note that this method of witnessing entanglement does not involve a (usually experimentally challenging) estimation of the D 2 matrix elements of ρ AB, where D is

3 3 the dimension of AB it is sufficient to estimate the two probabilities p R and p S, which can be obtained by separate measurements on each of the two particles. Our method also differs significantly from the standard approach which is based on collecting measurement statistics to infer the expectation values of fixed witness observables on the joint system of both particles [9 2]. We remark that when using our procedure, the best choice of Alice s observables are ones with high complementarity, c. As a second application, we consider quantum key distribution. In the 970s and 80s, Wiesner [3], and Bennett and Brassard [4] proposed new cryptographic protocols based on quantum theory, most famously the BB84 quantum key distribution protocol [4]. Their intuition for security lay in the uncertainty principle. In spite of providing the initial intuition, the majority of security proofs to date have not involved uncertainty relations (see e.g. [5 20]), although [2] provides a notable exception. The obstacle for the use of the uncertainty principle is quickly identified: a full proof of security must take into account a technologically unbounded eavesdropper, i.e. one who potentially has access to a quantum memory. In the following, we explain how to use our main result, (2), to overcome this obstacle and derive a simple bound on the key rate. Based on an idea by Ekert [22], the security of quantum key distribution protocols is usually analysed by assuming that the eavesdropper creates a quantum state, ρ ABE, and distributes the A and B parts to the two users, Alice and Bob. In practice, Alice and Bob do not provide the eavesdropper with this luxury, but a security proof that applies even in this case will certainly imply security when Alice and Bob distribute the states themselves. In order to generate their key, Alice and Bob measure the states they receive using measurements chosen at random, with Alice s possible measurements denoted by R and S and Bob s by R and S. To ensure that the same key is generated, they communicate their measurement choices to one another. In the worst case, this communication is overheard in its entirety by the eavesdropper who is trying to obtain the key. Even so, Alice and Bob can generate a secure key if their measurement outcomes are sufficiently well correlated. To show this, we use a result of Devetak and Winter [8] who proved that the amount of key Alice and Bob are able to extract per state, K, is lower bounded by H(R E) H(R B). In addition, we reformulate our main result, (2), as H(R E) + H(S B) log 2 c, a form previously conjectured by Boileau and Renes [23] (see the Supplementary Information). Together these imply K log 2 c H(R B) H(S B). Furthermore, using the fact that measurements cannot decrease entropy, we have K log 2 c H(R R ) H(S S ). This corresponds to a generalization of Shor and Preskill s famous result [7], which is recovered in the case of conjugate observables applied to qubits and assuming symmetry, i.e. H(R R ) = H(S S ). The argument given here applies only to collective attacks but can be extended to arbitrary attacks using the post-selection technique [24]. This security argument has the advantage that Alice and Bob only need to upper bound the entropies H(R R ) and H(S S ). Similarly to the case of entanglement witnessing, these entropies can be directly bounded by observable quantities, such as the frequency with which Alice and Bob s outcomes agree. No further information about the state is required. This improves the performance of practical quantum key distribution schemes, where the amount of statistics needed to estimate states is critical for security [25]. The range of application of our result, (2), is not restricted to these two examples, but extends to other cryptographic scenarios [26], a quantum phenomenon known as locking of information [27] (in the way presented in [28]), and to decoupling theorems which are frequently used in coding arguments [23]. Finally, we note that uncertainty may be quantified in terms of alternative entropy measures. In fact, our proof involves smooth entropies, which can be seen as generalizations of the von Neumann entropy [20] (see the Methods and Supplementary Information). These generalizations have direct operational interpretations [29] and are related to physical quantities, such as thermodynamic entropy. We therefore expect a formulation of the uncertainty relation in terms of these generalized entropies to have further use both in quantum information theory and beyond. Methods Here we outline the proof of the main result, (2). The quantities appearing there are evaluated for a state ρ AB, where we use H(R B) to denote the conditional von Neumann entropy of the state ( ψ j ψ j )ρ AB ( ψ j ψ j ), j and likewise for H(S B). The proof is fully based on the smooth entropy calculus introduced in [20] and proceeds in three steps (we refer the reader to the Supplementary Information for further details, including precise definitions of the quantities used in this section). In the first step, which we explain in more detail below, an uncertainty relation is proven which is similar to (2) but with the von Neumann entropy being replaced by the min- and max-entropies, denoted H min and H max (we also use H which plays a role similar to H max ): H min (R B) + H (SB) log 2 c + H min(ab). (3)

4 4 The quantities H and H min only involve the extremal eigenvalues of an operator, which makes them easier to deal with than the von Neumann entropy which depends on all eigenvalues. In the second, technically most involved step of the proof, we extend the relation to the smooth min- and max-entropies, which are more general and allow us to recover the relation for the von Neumann entropy as a special case. The ε-smooth min- and max-entropies are formed by taking the original entropies and extremizing them over a set of states ε-close to the original (where closeness is quantified in terms of the maximum purified distance from the original). In this step we also convert H to a smooth max-entropy and obtain the relation H 5 ε min (R B) + Hε max(sb) log 2 c +Hε min(ab) 2 log 2 ε, (4) which holds for any ε > 0. To complete the proof, we evaluate the inequality on the n-fold tensor product of the state in question, i.e. on ρ n. We then use the asymptotic equipartition theorem [20, 30], which tells us that the smooth min- and max-entropies tend to the von Neumann entropy in the appropriate limit, i.e. lim lim ε 0 n n Hε min / max (An B n ) ρ n = H(A B) ρ. Hence, on both sides of (4), we divide by n and take the limit as in the previous equation to obtain H(R B) + H(SB) log 2 c + H(AB), from which our main result, (2), follows by subtracting H(B) from both sides. We now sketch the first step of the proof. This develops an idea from [23, 28] where uncertainty relations which only apply to the case of complementary observables (i.e. those related by a Fourier transform) are derived. These relations were originally expressed in terms of von Neumann entropies rather than min- and max-entropies. We use two chain rules and strong subadditivity of the min-entropy, to show that, for a system composed of subsystems A B AB and for a state Ω, H min (A B AB) Ω H (A AB) Ω (5) chain H min (B A AB) Ω Ω str.sub. H min (B AB) Ω Ω chain 2 H min (B A B) Ω H min (A B) Ω. (6) We now apply this relation to the state Ω A B AB defined as follows: Ω A B AB := d 2 a a A b b B a,b (DRD a S b )ρ AB (D b S D a R ), where { a } a and { b } b are orthonormal bases on d- dimensional Hilbert spaces H A and H B respectively, and D R and D S are the operators that dephase in the respective eigenbases of R and S. Hence, tracing out A (B ) reduces the state to one where the system, A, is measured in the eigenbasis of R (S) and the outcome forgotten. We then use properties of the entropies to relate the second term in (5) and the first term in (6) to H (SB) and H min (R B), respectively, in spite of the fact that R and S neither commute nor anticommute a property that makes it difficult to complete the proof directly with the von Neumann entropy. The first term of (5) is easily related to H min (AB). Finally, tracing out both A and B reduces the state to one where the system, A, is measured first with one observable and then with the other and the outcomes forgotten. Hence, the last term in (6) can be related to the overlap of the eigenvectors of the two observables, c. Bringing everything together, we obtain the desired uncertainty relation (3). Acknowledgements: We thank Robert König, Jonathan Oppenheim and Marco Tomamichel for useful discussions and Lídia del Rio for the illustration (Figure ). MB and MC acknowledge support from the German Science Foundation (DFG) and the Swiss National Science Foundation. JMR acknowledges the support of CASED ( RC and RR acknowledge support from the Swiss National Science Foundation. [] Heisenberg, W. Über den anschaulichen Inhalt der quantentheoretischen Kinematik und Mechanik. Zeitschrift für Physik 43, (927). [2] Julsgaard, B., Sherson, J., Cirac, J. I., Fiurášek, J. & Polzik, E. S. Experimental demonstration of quantum memory for light. Nature 432, (2004). [3] Robertson, H. P. The uncertainty principle. Physical Review 34, (929). [4] Bia lynicki-birula, I. & Mycielski, J. Uncertainty relations for information entropy in wave mechanics. Communications in Mathematical Physics 44, (975). [5] Deutsch, D. Uncertainty in quantum measurements. Physical Review Letters 50, (983). [6] Kraus, K. Complementary observables and uncertainty relations. Physical Review D 35, (987). [7] Maassen, H. & Uffink, J. B. Generalized entropic uncertainty relations. Physical Review Letters 60, (988). [8] Devetak, I. & Winter, A. Distillation of secret key and entanglement from quantum states. Proceedings of the

5 5 Royal Society A: Mathematical, Physical and Engineering Sciences 46, (2005). [9] Horodecki, M., Horodecki, P. & Horodecki, R. Separability of mixed states: necessary and sufficient conditions. Physics Letters A 223, 8 (996). [0] Terhal, B. M. Bell inequalities and the separability criterion. Physics Letters A 27, (2000). [] Lewenstein, M., Kraus, B., Cirac, J. I. & Horodecki, P. Optimization of entanglement witnesses. Physical Review A 62, 6 (2000). [2] Gühne, O. & Tóth, G. Entanglement detection. Physics Reports 747, 75 (2009). [3] Wiesner, S. Conjugate coding. Sigact News 5, (983). Originally written c. 970 but unpublished. [4] Bennett, C. H. & Brassard, G. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, (IEEE, 984). [5] Deutsch, D. et al. Quantum privacy amplification and the security of quantum cryptography over noisy channels. Physical Review Letters 77, (996). [6] Lo, H.-K. & Chau, H. F. Unconditional security of quantum key distribution over arbitrarily long distances. Science 283, (999). [7] Shor, P. W. & Preskill, J. Simple proof of security of the BB84 quantum key distribution protocol. Physical Review Letters 85, (2000). [8] Christandl, M., Renner, R. & Ekert, A. A generic security proof for quantum key distribution (2004). URL [9] Renner, R. & König, R. Universally composable privacy amplification against quantum adversaries. In Theory of Cryptography Conference, TCC 2005, vol of Lecture Notes in Computer Science, (Springer, 2005). [20] Renner, R. Security of Quantum Key Distribution. Ph.D. thesis, ETH Zürich (2005). URL abs/quant-ph/ [2] Koashi, M. Unconditional security of quantum key distribution and the uncertainty principle. Journal of Physics: Conference Series 36, (2006). [22] Ekert, A. Quantum cryptography based on Bell s theorem. Physical Review Letters 67, (99). [23] Renes, J. M. & Boileau, J.-C. Conjectured strong complementary information tradeoff. Physical Review Letters 03, (2009). [24] Christandl, M., König, R. & Renner, R. Postselection Technique for Quantum Channels with Applications to Quantum Cryptography. Physical Review Letters 02, (2009). [25] Renner, R., & Scarani, V. Quantum Cryptography with Finite Resources: Unconditional Security Bound for Discrete-Variable Protocols with One-Way Postprocessing. Physical Review Letters 00, (2008). [26] Chandran, N., Fehr, S., Gelles, R., Goyal, V. & Ostrovsky, R. Position-Based Quantum Cryptography. (200). URL [27] DiVincenzo, D. P., Horodecki, M., Leung, D. W., Smolin, J. A. & Terhal, B. M. Locking classical correlations in quantum states. Physical Review Letters 92, (2004). [28] Christandl, M. & Winter, A. Uncertainty, monogamy and locking of quantum correlations. IEEE Transactions on Information Theory 5, (2005). [29] König, R., Renner, R. & Schaffner, C. The Operational Meaning of Min- and Max-Entropy. IEEE Transactions on Information Theory 55, (2009). [30] Tomamichel, M., Colbeck, R. & Renner, R. A fully quantum asymptotic equipartition property. IEEE Transactions on information theory 55, (2009).

6 6 Supplementary Information Here we present the full proof of our main result, the uncertainty relation given in Equation (2) of the main manuscript (Theorem below). In order to state our result precisely, we introduce a few definitions. Consider two measurements described by orthonormal bases { ψ j } and { φ k } on a d-dimensional Hilbert space H A (note that they are not necessarily complementary). The measurement processes are then described by the completely positive maps R : ρ j S : ρ k ψ j ρ ψ j ψ j ψ j and φ k ρ φ k φ k φ k respectively. We denote the square of the overlap of these measurements by c, i.e. c := max j,k ψ j φ k 2. () Furthermore, we assume that H B is an arbitrary finite-dimensional Hilbert space. The von Neumann entropy of A given B is denoted H(A B) and is defined via H(A B) := H(AB) H(B), where for a state ρ on H A we have H(A) := tr(ρ log ρ). The statement we prove is then Theorem. For any density operator ρ AB on H A H B, H(R B) + H(S B) log 2 + H(A B), (2) c where H(R B), H(S B), and H(A B) denote the conditional von Neumann entropies of the states (R I)(ρ AB ), (S I)(ρ AB ), and ρ AB, respectively. In the next section, we introduce the smooth min- and max- entropies and give some properties that will be needed in the proof. Before that, we show that the statement of our main theorem is equivalent to a relation conjectured by Boileau and Renes []. Corollary 2. For any density operator ρ ABE on H A H B H E, H(R E) + H(S B) log 2 c. (3) Proof. To show that our result implies (3), we first rewrite (2) as H(RB) + H(SB) log 2 c + H(AB) + H(B). In the case that ρ ABE is pure, we have H(RB) = H(RE) and H(AB) = H(E). This yields the expression H(RE)+H(SB) log 2 c + H(E) + H(B), which is equivalent to (3). The result for arbitrary states ρ ABE follows by the concavity of the conditional entropy (see e.g. [2]). That (3) implies (2) can be seen by taking ρ ABE as the state which purifies ρ AB in (3) and reversing the argument above.. (Smooth) min- and max-entropies definitions As described above, we prove a generalized version of (2), which is formulated in terms of smooth min- and maxentropies. This section contains the basic definitions, while Section 5 b summarizes the properties of smooth entropies needed for this work. For a more detailed discussion of the smooth entropy calculus, we refer to [3 6]. We use U = (H) := {ρ : ρ 0, trρ = } to denote the set of normalized states on a finite-dimensional Hilbert space H and U (H) := {ρ : ρ 0, trρ } to denote the set of subnormalized states on H. The definitions below apply to subnormalized states.

7 7 The conditional min-entropy of A given B for a state ρ U (H AB ) is defined as H min (A B) ρ := sup H min (A B) ρ σ, σ where the supremum is over all normalized density operators σ U = (H B ) and where H min (A B) ρ σ := log 2 inf{λ : ρ AB λ A σ B }. In the special case where the B system is trivial, we write H min (A) ρ instead of H min (A B) ρ. It is easy to see that H min (A) ρ = log 2 ρ A and that for ρ τ, H min (A B) ρ H min (A B) τ. Furthermore, for ρ U (H A ), we define H max (A) ρ := 2 log 2 tr ρ. It follows that for ρ τ, H max (A) ρ H max (A) τ (since the square root is operator monotone). In our proof, we also make use of an intermediate quantity, denoted H. It is defined by H (A) ρ := log 2 sup{λ : ρ A λ Π supp(ρa )}, where Π supp(ρa ) denotes the projector onto the support of ρ A. In other words, H (A) ρ is equal to the negative logarithm of the smallest non-zero eigenvalue of ρ A. This quantity will not appear in our final statements but will instead be replaced by a smooth version of H max (see below and Section 5 b). The smooth min- and max-entropies are defined by extremizing the non-smooth entropies over a set of nearby states, where our notion of nearby is expressed in terms of the purified distance. It is defined as (see [6]) P (ρ, σ) := F (ρ, σ) 2, (4) where F (, ) denotes the generalized fidelity (which equals the standard fidelity if at least one of the states is normalized), F (ρ, σ) := ρ ( trρ) σ ( trσ). (5) (Note that we use F (ρ, σ) := ρ σ to denote the standard fidelity.) The purified distance is a distance measure; in particular, it satisfies the triangle inequality P (ρ, σ) P (ρ, τ) + P (τ, σ). As its name indicates, P (ρ, σ) corresponds to the minimum trace distance 2 between purifications of ρ and σ. Further properties are stated in Section 5 a. We use the purified distance to specify a ball of subnormalized density operators around ρ: B ε (ρ) := {ρ : ρ U (H), P (ρ, ρ ) ε}. Then, for any ε 0, the ε-smooth min- and max-entropies are defined by Hmin(A B) ε ρ := sup H min (A B) ρ ρ B ε (ρ) H ε max(a) ρ := inf ρ B ε (ρ) H max(a) ρ. In the following, we will sometimes omit the subscript ρ when it is obvious from context which state is implied. In the case of finite dimensional Hilbert spaces (as in this work), the infima and suprema used in our definitions can be replaced by minima and maxima. 2 The trace distance between two states τ and κ is defined by 2 τ κ where Γ = tr ΓΓ.

8 8 2. Overview of the proof The proof of our main result, Theorem, is divided into two main parts, each individually proven in the next sections. In the first part, given in Section 3, we prove the following uncertainty relation, which is similar to the main result but formulated in terms of the quantum entropies H min and H. Theorem 3. For any ρ AB U (H AB ) we have H min (R B) (R I)(ρ) + H (SB) (S I)(ρ) log 2 c + H min(ab) ρ. The second part of the proof involves smoothing the above relation and yields the following theorem (see Section 4) 3. Theorem 4. For any ρ U = (H AB ) and ε > 0, H 5 ε min (R B) (R I)(ρ) + H ε max(sb) (S I)(ρ) log 2 c + Hε min(ab) ρ 2 log 2 ε. From Theorem 4, the von Neumann version of the uncertainty relation (Theorem ) can be obtained as an asymptotic special case for i.i.d. states. More precisely, for any σ U = (H AB ) and for any n N, we evaluate the inequality for ρ = σ n where R I and S I are replaced by (R I) n and (S I) n, respectively. Note that the corresponding overlap is then given by c (n) = max ψ j φ k... ψ jn φ kn 2 = max j...j n,k...k n j,k ψ n j φ n k 2 = c n. The assertion of the theorem can thus be rewritten as ε n H5 min (Rn B n ) ((R I)(σ)) n + n Hε max(s n B n ) ((S I)(σ)) n log 2 c + n Hε min(a n B n ) σ n 2 n log 2 Taking the limit n and then ε 0 and using the asymptotic equipartition property (Lemma 9), we obtain H(R B) + H(SB) log 2 c + H(AB), from which Theorem follows by subtracting H(B) from both sides. ε. 3. Proof of Theorem 3 In this section we prove a version of Theorem, formulated in terms of the quantum entropies H min and H. We introduce D R = j e 2πij d ψ j ψ j and D S = k e 2πik d φ k φ k (D R and D S are d-dimensional generalizations of Pauli operators). The maps R and S describing the two measurements can then be rewritten as R : ρ d S : ρ d d DRρD a a R a=0 d DSρD b b S. b=0 We use the two chain rules proved in Section 5 b (Lemmas and 2), together with the strong subadditivity of the min-entropy (Lemma 0), to obtain, for an arbitrary density operator Ω A B AB, H min (A B AB) Ω H (A AB) Ω H min (B A AB) Ω Ω H min (B AB) Ω Ω H min (B A B) Ω H min (A B) Ω. (6) 3 We note that a related relation follows from the work of Maassen and Uffink [7] who derived a relation involving Rényi entropies (the order α Rényi entropy [8] is denoted H α) and the overlap c (defined in ()). They showed that H α(r) ρ + H β (S) ρ log 2 c, where α + β = 2. The case α, β 2 yields H min(r) ρ + H max(s) ρ log 2 c.

9 9 We now apply this relation to the state Ω A B AB defined as follows 4 : Ω A B AB := d 2 a,b a a A b b B (DRD a S b )ρ AB (D b S D a R ), where { a A } a and { b B } b are orthonormal bases on d-dimensional Hilbert spaces H A and H B. This state satisfies the following relations: H min (A B AB) Ω = 2 log 2 d + H min (AB) ρ (7) H (A AB) Ω = log 2 d + H (SB) (S I)(ρ) (8) H min (B A B) Ω log 2 d + H min (R B) (R I)(ρ) (9) H min (A B) Ω log 2 c. (0) Using these in (6) establishes Theorem 3. We proceed by showing (7) (0). Relation (7) follows because Ω A B AB is unitarily related to d a,b a a 2 A b b B ρ AB, and the fact that the unconditional min-entropy is invariant under unitary operations. To see (8), note that Ω A AB is unitarily related to d a a a 2 A b (Sb )ρ AB (S b ) and that d )ρ AB (S b ) = (S I)(ρ AB ). To show inequality (9), note that b (Sb Ω B AB = d 2 b b B a b (DRD a S b )ρ AB (D b S D a R ). To evaluate the min-entropy, define λ such that H min (B A B) Ω = log 2 λ. It follows that there exists a (normalized) density operator σ B such that λ B A σ B d 2 b b B a b (DRD a S b )ρ AB (D b S D a R ). Thus, for all b, and in particular, for b = 0, we have λ A σ B d 2 (DRD a S b )ρ AB (D b S D a R ), a λ A σ B d 2 (DR a )ρ AB (D a R ) a = d (R I)(ρ AB). We conclude that 2 Hmin(R B) (R I)(ρ) λd, from which (9) follows. To show (0), we observe that Ω AB = d 2 (DRD a S b )ρ AB (D b S D a R ) = ((R S) I)(ρ AB). ab 4 The idea behind the use of this state first appeared in [9].

10 0 Then, ( ) ((R S) I)(ρ AB ) = (R I) φ k φ k tr A (( φ k φ k )ρ AB ) k = φ k ψ j 2 ψ j ψ j tr A (( φ k φ k )ρ AB ) jk max lm = max lm = max lm ( φl ψ m 2) ψ j ψ j tr A (( φ k φ k )ρ AB ) jk ( φl ψ m 2) A tr A (( φ k φ k )ρ AB ) ( φl ψ m 2) A ρ B. It follows that 2 Hmin(A B) ((R S) I)(ρ) maxlm φ l ψ m 2 = c, which concludes the proof. k 4. Proof of Theorem 4 The uncertainty relation proved in the previous section (Theorem 3) is formulated in terms of the entropies H min and H. In this section, we transform these quantities into the smooth entropies H ε min and Hε max, respectively, for some ε > 0. This will complete the proof of Theorem 4. Let σ AB U (H AB ). Lemma 5 applied to σ SB := (S I)(σ AB ) implies that there exists a nonnegative operator Π such that tr(( Π 2 )σ SB ) 3ε and H ε max(sb) (S I)(σ) H (SB) Π(S I)(σ)Π 2 log 2 ε. () We can assume without loss of generality that Π commutes with the action of S I because it can be chosen to be diagonal in any eigenbasis of σ SB. Hence, Π(S I)(σ AB )Π = (S I)(Πσ AB Π), and tr(( Π 2 )σ AB ) = tr((s I)(( Π 2 )σ AB )) = tr(( Π 2 )σ SB ) 3ε. (2) Applying Theorem 3 to the operator Πσ AB Π yields Note that ΠσΠ σ and so H min (R B) (R I)(ΠσΠ) + H R (SB) (S I)(ΠσΠ) log 2 c + H min(ab) ΠσΠ. (3) Using () and (4) to bound the terms in (3), we find H min (AB) ΠσΠ H min (AB) σ. (4) H min (R B) (R I)(ΠσΠ) + H ε max(sb) (S I)(σ) log 2 c + H min(ab) σ 2 log 2 ε. (5) Now we apply Lemma 8 to ρ AB. Hence there exists a nonnegative operator Π which is diagonal in an eigenbasis of ρ AB such that and H min (AB) Πρ Π H ε min (AB) ρ. Evaluating (5) for σ AB := Πρ AB Π thus gives tr(( Π 2 )ρ AB ) 2ε (6) H min (R B) (R I)(Π Πρ ΠΠ) + H ε max(sb) (S I)( Πρ Π) log 2 c + Hε min(ab) ρ 2 log 2 ε, (7) where Π is diagonal in any eigenbasis of (S I)( Πρ AB Π) and satisfies tr(( Π 2 ) Πρ AB Π) 3ε. (8)

11 Since ρ AB Πρ AB Π, we can apply Lemma 7 to (S I)(ρAB ) and (S I)( Πρ AB Π), which gives The relation (7) then reduces to H ε max(sb) (S I)(ρ) H ε max(sb) (S I)( Πρ Π). (9) H min (R B) (R I)(Π Πρ ΠΠ) + H ε max(sb) (S I)(ρ) log 2 c + Hε min(ab) ρ 2 log 2 ε. (20) Finally, we apply Lemma 7 to (6) and (8), which gives Hence, by the triangle inequality P (ρ AB, Πρ AB Π) 4ε P ( Πρ AB Π, Π ΠρAB ΠΠ) 6ε. P (ρ AB, Π Πρ AB ΠΠ) ( 4 + 6) ε < 5 ε. Consequently, (R I)(Π Πρ AB ΠΠ) has at most distance 5 ε from (R I)(ρAB ). This implies Inserting this in (20) gives H 5 ε min (R B) (R I)(ρ) H min (R B) (R I)(Π Πρ ΠΠ). H 5 ε min (R B) (R I)(ρ) + H ε max(sb) (S I)(ρ) log 2 c + Hε min(ab) ρ 2 log 2 ε, which completes the proof of Theorem Technical properties a. Properties of the purified distance The purified distance between ρ and σ corresponds to the minimum trace distance between purifications of ρ and σ, respectively [6]. Because the trace distance can only decrease under the action of a partial trace (see, e.g., [2]), we obtain the following bound. Lemma 5. For any ρ U (H) and σ U (H), ρ σ 2P (ρ, σ). The following lemma states that the purified distance is non-increasing under certain mappings. Lemma 6. For any ρ U (H) and σ U (H), and for any nonnegative operator Π, P (ΠρΠ, ΠσΠ) P (ρ, σ). (2) Proof. We use the fact that the purified distance is non-increasing under any trace-preserving completely positive map (TPCPM) [6] and consider the TPCPM E : ρ ΠρΠ tr( Π 2 ρ Π 2 ). We have P (ρ, σ) P (E(ρ), E(σ)), which implies F (ρ, σ) F (E(ρ), E(σ)). Then, F (ρ, σ) F (E(ρ), E(σ)) = F (ΠρΠ, ΠσΠ) + (trρ tr(π 2 ρ))(trσ tr(π 2 σ)) + ( trρ)( trσ) F (ΠρΠ, ΠσΠ) + ( tr(π 2 ρ))( tr(π 2 σ)) = F (ΠρΠ, ΠσΠ), which is equivalent to the statement of the Lemma.

12 2 The second inequality is the relation (trρ tr(π2 ρ))(trσ tr(π 2 σ)) + ( trρ)( trσ) ( tr(π 2 ρ))( tr(π 2 σ)), which we proceed to show. For brevity, we write trρ tr(π 2 ρ) = r, trσ tr(π 2 σ) = s, trρ = t and trσ = u. We hence seek to show rs + tu (r + t)(s + u). For r, s, t and u nonnegative, we have rs + tu (r + t)(s + u) rs + 2 rstu + tu (r + t)(s + u) 4rstu (ru + st) 2 0 (ru st) 2. Furthermore, the purified distance between a state ρ and its image ΠρΠ is upper bounded as follows. Lemma 7. For any ρ U (H), and for any nonnegative operator, Π, P (ρ, ΠρΠ) trρ (trρ)2 (tr(π 2 ρ)) 2. Proof. Note that ρ ΠρΠ = tr ( ρπ ρ)( ρπ ρ) = tr(πρ), so we can write the generalized fidelity (see (5)) as F (ρ, ΠρΠ) = tr(πρ) + ( trρ)( tr(π 2 ρ)). For brevity, we now write trρ = r, tr(πρ) = s and tr(π 2 ρ) = t. Note that 0 t s r. Thus, F (ρ, ΠρΠ) 2 = r + t rt s 2 2s ( r)( t). We proceed to show that r( F (ρ, ΠρΠ) 2 ) r 2 + t 2 0: r( F ( (ρ, ΠρΠ) 2 ) r 2 + t 2 = r r + t rt s 2 2s ) ( r)( t) r 2 + t 2 This completes the proof. r ( r + t rt s 2 2s( r) ) r 2 + t 2 = rt r 2 t + t 2 2rs + 2r 2 s rs 2 rt r 2 t + t 2 2rs + 2r 2 s rt 2 = ( r)(t 2 + rt 2rs) ( r)(s 2 + rs 2rs) = ( r)s(s r) 0. Lemma 8. Let ρ U (H) and σ U (H) have eigenvalues r i and s i ordered non-increasingly (r i+ s i+ s i ). Choose a basis i such that σ = i s i i i and define ρ = i r i i i, then P (ρ, σ) P ( ρ, σ). Proof. By the definition of the purified distance P (, ), it suffices to show that F (ρ, σ) F ( ρ, σ). r i and F (ρ, σ) ( trρ)( trσ) = ρ σ = max Re tr(u ρ σ) U max Re tr(u ρv σ) U,V = ri si = F ( ρ, σ) ( tr ρ)( trσ). i The maximizations are taken over the set of unitary matrices. The second and third equality are Theorem and Equation (7.4.4) (on page 436) in [0]. Since tr ρ = trρ, the result follows.

13 3 b. Basic properties of (smooth) min- and max-entropies Smooth min- and max-entropies can be seen as generalizations of the von Neumann entropy, in the following sense [5]. Lemma 9. For any σ U = (H AB ), lim lim ε 0 n lim lim ε 0 n n Hε min(a n B n ) σ n = H(A B) σ n Hε max(a n ) σ n = H(A) σ. The von Neumann entropy satisfies the strong subadditivity relation, H(A BC) H(A B). That is, discarding information encoded in a system, C, can only increase the uncertainty about the state of another system, A. This inequality directly generalizes to (smooth) min- and max-entropies [3]. In this work, we only need the statement for H min. Lemma 0 (Strong subadditivity for H min [3]). For any ρ S (H ABC ), Proof. By definition, we have H min (A BC) ρ ρ H min (A B) ρ ρ. (22) 2 Hmin(A BC) ρ ρ A ρ BC ρ ABC 0. Because the partial trace maps nonnegative operators to nonnegative operators, this implies 2 Hmin(A BC) ρ ρ A ρ B ρ AB 0. This implies that 2 Hmin(A B) ρ ρ 2 H min(a BC) ρ ρ, which is equivalent to the assertion of the lemma. The chain rule for von Neumann entropy states that H(A BC) = H(AB C) H(B C). This equality generalizes to a family of inequalities for (smooth) min- and max-entropies. In particular, we will use the following two lemmas. Lemma (Chain rule I). For any ρ S (H ABC ) and σ C S (H C ), H min (A BC) ρ ρ H min (AB C) ρ H min (B C) ρ. Proof. Let σ C S (H C ) be arbitrary. Then, from the definition of the min-entropy we have ρ ABC 2 Hmin(A BC) ρ ρ A ρ BC 2 Hmin(A BC) ρ ρ 2 Hmin(B C) ρ σ AB σ C. This implies that 2 Hmin(AB C) ρ σ 2 H min(a BC) ρ ρ2 H min(b C) ρ σ and, hence Hmin (A BC) ρ ρ H min (AB C) ρ σ H min (B C) ρ σ. Choosing σ such that H min (B C) ρ σ is maximized, we obtain H min (A BC) ρ ρ H min (AB C) ρ σ H min (B C) ρ. The desired statement then follows because H min (AB C) ρ σ H min (AB C) ρ. Lemma 2 (Chain rule II). For any ρ S (H AB ), H min (AB) ρ H (B) ρ H min (A B) ρ ρ. Note that the inequality can be extended by conditioning all entropies on an additional system C, similarly to Lemma. However, in this work, we only need the version stated here. Proof. From the definitions, ρ AB 2 Hmin(AB) A Π supp(ρb ) 2 Hmin(AB) 2 H (B) A ρ B. It follows that 2 Hmin(A B) ρ ρ 2 H min(ab) 2 H (B), which is equivalent to the desired statement. The remaining lemmas stated in this appendix are used to transform statements that hold for entropies H min and H R into statements for smooth entropies H ε min and Hε max. We start with an upper bound on H in terms of H max.

14 Lemma 3. For any ε > 0 and for any σ S (H A ) there exists a projector Π which is diagonal in any eigenbasis of σ such that tr(( Π)σ) ε and H max (A) σ > H (A) ΠσΠ 2 log 2 ε. Proof. Let σ = i r i i i be a spectral decomposition of σ where the eigenvalues r i are ordered non-increasingly (r i+ r i ). Define the projector Π k := i k i i. Let j be the smallest index such that tr(π jσ) ε and define Π := Π j. Hence, tr(πσ) tr(σ) ε. Furthermore, tr σ tr(π j σ) tr(πj σ) Π j σπ j 2. We now use tr(π j σπ j ) > ε and the fact that Π j σπ j cannot be larger than the smallest non-zero eigenvalue of ΠσΠ, 5 which equals 2 H (A)ΠσΠ. This implies tr σ > ε 2 H (A)ΠσΠ. Taking the logarithm of the square of both sides concludes the proof. Lemma 4. For any ε > 0 and for any σ S (H A ) there exists a nonnegative operator Π which is diagonal in any eigenbasis of σ such that tr(( Π 2 )σ) 2ε and H ε max(a) σ H max (A) ΠσΠ. Proof. By definition of H ε max(a) σ, there is a ρ B ε (σ) such that H ε max(a) σ = H max (A) ρ. It follows from Lemma 8 that we can take ρ to be diagonal in any eigenbasis of σ. Define ρ := ρ {ρ σ} + = σ {σ ρ} + where { } + denotes the positive part of an operator. We then have ρ ρ, which immediately implies that H max (A) ρ H max (A) ρ. Furthermore, because ρ σ and because ρ and σ have the same eigenbasis, there exists a nonnegative operator Π diagonal in the eigenbasis of σ such that ρ = ΠσΠ. The assertion then follows because tr(( Π 2 )σ) = tr(σ) tr(ρ ) = tr({σ ρ} + ) ρ σ 2ε, where the last inequality follows from Lemma 5 and P (ρ, σ) ε. Lemma 5. For any ε > 0 and for any σ S (H A ) there exists a nonnegative operator Π which is diagonal in any eigenbasis of σ such that tr(( Π 2 )σ) 3ε and H ε max(a) σ H (A) ΠσΠ 2 log 2 ε. Proof. By Lemma 4, there exists a nonnegative operator Π such that H ε max(a) σ H max (A) Πσ Π and tr(( Π 2 )σ) 2ε. By Lemma 3 applied to Πσ Π, there exists a projector Π such that H max (A) Πσ Π H (A) ΠσΠ 2 log 2 ε and tr(( Π) Πσ Π) ε, where we defined Π := Π Π. Furthermore, Π, Π and, hence, Π, can be chosen to be diagonal in any eigenbasis of σ. The claim then follows because tr(( Π 2 )σ) = tr(( Π Π2 )σ) = tr(( Π 2 )σ) + tr(( Π) Πσ Π) 3ε. 4 5 If ΠσΠ has no non-zero eigenvalue then H (A) ΠσΠ = and the statement is trivial.

15 Lemma 6. Let ε 0, let σ S (H A ) and let M : σ i φ i φ i φ i σ φ i be a measurement with respect to an orthonormal basis { φ i } i. Then H ε max(a) σ H ε max(a) M(σ). Proof. The max-entropy can be written in terms of the (standard) fidelity (see also [4]) as H max (A) σ = 2 log 2 F (σ A, A ). Using the fact that the fidelity can only increase when applying a trace-preserving completely positive map (see, e.g., [2]), we have Combining this with the above yields F (σ A, A ) F (M(σ A ), M( A )) = F (M(σ A ), A ). H max (A) σ H max (A) M(σ), (23) which proves the claim in the special case where ε = 0. To prove the general claim, let H S and H S be isomorphic to H A and let U be the isometry from H A to span{ φ i S φ i S } i H S H S defined by φ i A φ i S φ i S. The action of M can then equivalently be seen as that of U followed by the partial trace over H S. In particular, defining σ SS := Uσ AU, we have M(σ A ) = σ S. Let ρ S(H SS ) be a density operator such that and H max (S) ρ = H ε max(s) σ (24) P (ρ SS, σ SS ) ε. (25) (Note that, by definition, there exists a state ρ S that satisfies (24) with P (ρ S, σ S ) ε. It follows from Uhlmann s theorem (see e.g. [2]) and the fact that the purified distance is non-increasing under partial trace that there exists an extension of ρ S such that (25) also holds.) Since σ SS has support in the subspace span{ φ i S φ i S } i, we can assume that the same is true for ρ SS. To see this, define Π as the projector onto this subspace and observe that tr S (Πρ SS Π) cannot be a worse candidate for the optimization in Hmax(S) ε σ : From Lemma 8, we can take ρ S to be diagonal in the { φ i } basis, i.e. we can write 5 ρ S = i λ i φ i φ i, where λ i 0. We also write ρ SS = ijkl c ijkl φ i φ j φ k φ l, for some coefficients c ijkl. To ensure ρ S = tr S ρ SS, we require k c ijkk = λ i δ ij. Consider then tr S (Πρ SS Π) = tr S c ijij φ i φ j φ i φ j ij = i c iiii φ i φ i. It follows that tr S (Πρ SS Π) ρ S (since k c iikk = λ i and c iikk 0) and hence we have Furthermore, from Lemma 6, we have H max (S) trs (Πρ SS Π) H ε max(s) ρ. P (Πρ SS Π, σ SS ) = P (Πρ SS Π, Πσ SS Π) P (ρ SS, σ SS ) ε,

16 6 from which it follows that tr S (Πρ SS Π) Bε (σ S). We have hence shown that there exists a state ρ SS satisfying (24) and (25) whose support is in span{ φ i S φ i S } i. We can thus define ρ A := U ρ SS U so that ρ S = M(ρ A) and hence (24) can be rewritten as and (25) as Using this and (23), we conclude that H max (A) M(ρ) = H ε max(a) M(σ), P (ρ A, σ A ) ε. H ε max(a) M(σ) = H max (A) M(ρ) H max (A) ρ H ε max(a) σ. Lemma 7. Let ε 0, and let σ S (H A ) and σ S (H A ). If σ σ then H ε max(a) σ H ε max(a) σ. Proof. By Lemma 6, applied to an orthonormal measurement M with respect to the eigenbasis of σ, we have H ε max(a) σ H ε max(a) M(σ ). Using this and the fact that M(σ ) M(σ) = σ, we conclude that it suffices to prove the claim for the case where σ and σ are diagonal in the same basis. By definition, there exists ρ such that P (ρ, σ) ε and H max (A) ρ = H ε max(a) σ. Because of Lemma 8, ρ can be assumed to be diagonal in an eigenbasis of σ. Hence, there exists an operator Γ which is diagonal in the same eigenbasis such that ρ = ΓσΓ. We define ρ := Γσ Γ for which ρ 0 and tr(ρ ) tr(ρ). Furthermore, since ρ ρ, we have H max (A) ρ H max (A) ρ = H ε max(a) σ. Because σ and σ can be assumed to be diagonal in the same basis, there exists a nonnegative operator Π which is diagonal in the eigenbasis of σ (and, hence, of Γ and ρ) such that σ = ΠσΠ. We then have ρ = Γσ Γ = ΓΠσΠΓ = ΠΓσΓΠ = ΠρΠ. Using the fact that the purified distance can only decrease under the action of Π (see Lemma 6), we have P (ρ, σ ) = P (ΠρΠ, ΠσΠ) P (ρ, σ) ε. This implies H ε max(a) σ H max (A) ρ and thus concludes the proof. Lemma 8. For any ε 0 and for any (normalized) σ S = (H A ), there exists a nonnegative operator Π which is diagonal in any eigenbasis of σ such that tr(( Π 2 )σ) 2ε and H ε min(a) σ H min (A) ΠσΠ. Proof. Let ρ B ε (σ) be such that H min (A) ρ = H ε min (A) σ. It follows from Lemma 8 that we can take ρ to be diagonal in an eigenbasis i of σ. Let r i (s i ) be the list of eigenvalues of ρ (σ) and define σ A = i min(r i, s i ) i i. It is easy to see that there exists a nonnegative operator Π such that σ = ΠσΠ. Since σ ρ, we have H min (A) ΠσΠ = H min (A) σ H min (A) ρ = H ε min(a) σ. Furthermore, tr(( Π 2 )σ) = tr(σ σ ) = i: s i r i (s i r i ) σ ρ. The assertion then follows because, by Lemma 5, the term on the right hand side is bounded by 2P (σ, ρ) 2ε.

17 [] Renes, J. M. & Boileau, J.-C. Conjectured strong complementary information tradeoff. Physical Review Letters 03, (2009). [2] Nielsen, M. A. & Chuang, I. L. Quantum Computation and Quantum Information (Cambridge University Press, 2000). [3] Renner, R. Security of Quantum Key Distribution. Ph.D. thesis, ETH Zürich (2005). URL quant-ph/ [4] König, R., Renner, R. & Schaffner, C. The operational meaning of min- and max-entropy. IEEE Transactions on Information Theory 55, (2009). [5] Tomamichel, M., Colbeck, R. & Renner, R. A fully quantum asymptotic equipartition property. IEEE Transactions on information theory 55, (2009). [6] Tomamichel, M., Colbeck, R. & Renner, R. Duality between smooth min- and max-entropies (2009). URL org/abs/ [7] Maassen, H. & Uffink, J. B. Generalized entropic uncertainty relations. Physical Review Letters 60, (988). [8] Rényi, A. On measures of information and entropy. In Proceedings 4th Berkeley Symposium on Mathematical Statistics and Probability, (96). [9] Christandl, M. & Winter, A. Uncertainty, monogamy and locking of quantum correlations. IEEE Transactions on Information Theory 5, (2005). [0] Horn, R. A. & Johnson, C. R. Matrix Analysis (Cambridge University Press, 985). 7

SUPPLEMENTARY INFORMATION

SUPPLEMENTARY INFORMATION SUPPLEMENTARY INFORMATION doi: 0.038/nPHYS734 Supplementary Information The Uncertainty Principle in the Presence of Quantum Memory Mario Berta,, 2 Matthias Christandl,, 2 Roger Colbeck, 3,, 4 Joseph M.

More information

arxiv: v2 [quant-ph] 17 Nov 2016

arxiv: v2 [quant-ph] 17 Nov 2016 Improved Uncertainty Relation in the Presence of Quantum Memory Yunlong Xiao, 1, Naihuan Jing, 3,4 Shao-Ming Fei, 5, and Xianqing Li-Jost 1 School of Mathematics, South China University of Technology,

More information

Introduction to Quantum Key Distribution

Introduction to Quantum Key Distribution Fakultät für Physik Ludwig-Maximilians-Universität München January 2010 Overview Introduction Security Proof Introduction What is information? A mathematical concept describing knowledge. Basic unit is

More information

Compression and entanglement, entanglement transformations

Compression and entanglement, entanglement transformations PHYSICS 491: Symmetry and Quantum Information April 27, 2017 Compression and entanglement, entanglement transformations Lecture 8 Michael Walter, Stanford University These lecture notes are not proof-read

More information

Classical and Quantum Channel Simulations

Classical and Quantum Channel Simulations Classical and Quantum Channel Simulations Mario Berta (based on joint work with Fernando Brandão, Matthias Christandl, Renato Renner, Joseph Renes, Stephanie Wehner, Mark Wilde) Outline Classical Shannon

More information

Lecture 19 October 28, 2015

Lecture 19 October 28, 2015 PHYS 7895: Quantum Information Theory Fall 2015 Prof. Mark M. Wilde Lecture 19 October 28, 2015 Scribe: Mark M. Wilde This document is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike

More information

arxiv: v1 [quant-ph] 3 Jan 2008

arxiv: v1 [quant-ph] 3 Jan 2008 A paradigm for entanglement theory based on quantum communication Jonathan Oppenheim 1 1 Department of Applied Mathematics and Theoretical Physics, University of Cambridge U.K. arxiv:0801.0458v1 [quant-ph]

More information

Quantum key distribution for the lazy and careless

Quantum key distribution for the lazy and careless Quantum key distribution for the lazy and careless Noisy preprocessing and twisted states Joseph M. Renes Theoretical Quantum Physics, Institut für Angewandte Physik Technische Universität Darmstadt Center

More information

The Quantum Reverse Shannon Theorem Based on One-Shot Information Theory

The Quantum Reverse Shannon Theorem Based on One-Shot Information Theory Commun. Math. Phys. 306, 579 65 (0) Digital Object Identifier (DOI) 0.007/s000-0-309-7 Communications in Mathematical Physics The Quantum Reverse Shannon Theorem Based on One-Shot Information Theory Mario

More information

Efficient achievability for quantum protocols using decoupling theorems

Efficient achievability for quantum protocols using decoupling theorems Efficient achievability for quantum protocols using decoupling theorems Christoph Hirche and Ciara Morgan Institut für Theoretische Physik Leibniz Universität Hannover Appelstraße, D-3067 Hannover, Germany

More information

Entropy in Classical and Quantum Information Theory

Entropy in Classical and Quantum Information Theory Entropy in Classical and Quantum Information Theory William Fedus Physics Department, University of California, San Diego. Entropy is a central concept in both classical and quantum information theory,

More information

ACENTRAL goal of information theory is the (quantitative)

ACENTRAL goal of information theory is the (quantitative) IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 55, NO. 9, SEPTEMBER 2009 4337 The Operational Meaning of Min- and Max-Entropy Robert König, Renato Renner, and Christian Schaffner Abstract In this paper,

More information

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139 Quantum Error Correcting Codes and Quantum Cryptography Peter Shor M.I.T. Cambridge, MA 02139 1 We start out with two processes which are fundamentally quantum: superdense coding and teleportation. Superdense

More information

Lecture: Quantum Information

Lecture: Quantum Information Lecture: Quantum Information Transcribed by: Crystal Noel and Da An (Chi Chi) November 10, 016 1 Final Proect Information Find an issue related to class you are interested in and either: read some papers

More information

arxiv:quant-ph/ v2 11 Jan 2006

arxiv:quant-ph/ v2 11 Jan 2006 Locking of accessible information and implications for the security of quantum cryptography Robert König and Renato Renner Centre for Quantum Computation University of Cambridge United Kingdom Andor Bariska

More information

High Fidelity to Low Weight. Daniel Gottesman Perimeter Institute

High Fidelity to Low Weight. Daniel Gottesman Perimeter Institute High Fidelity to Low Weight Daniel Gottesman Perimeter Institute A Word From Our Sponsor... Quant-ph/0212066, Security of quantum key distribution with imperfect devices, D.G., H.-K. Lo, N. Lutkenhaus,

More information

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance.

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance. 9. Distance measures 9.1 Classical information measures How similar/close are two probability distributions? Trace distance Fidelity Example: Flipping two coins, one fair one biased Head Tail Trace distance

More information

Asymptotic Analysis of a Three State Quantum Cryptographic Protocol

Asymptotic Analysis of a Three State Quantum Cryptographic Protocol Asymptotic Analysis of a Three State Quantum Cryptographic Protocol Walter O. Krawec walter.krawec@gmail.com Iona College Computer Science Department New Rochelle, NY USA IEEE ISIT July, 2016 Quantum Key

More information

Schur-Weyl duality, quantum data compression, tomography

Schur-Weyl duality, quantum data compression, tomography PHYSICS 491: Symmetry and Quantum Information April 25, 2017 Schur-Weyl duality, quantum data compression, tomography Lecture 7 Michael Walter, Stanford University These lecture notes are not proof-read

More information

Chapter 5. Density matrix formalism

Chapter 5. Density matrix formalism Chapter 5 Density matrix formalism In chap we formulated quantum mechanics for isolated systems. In practice systems interect with their environnement and we need a description that takes this feature

More information

Quantum Statistics -First Steps

Quantum Statistics -First Steps Quantum Statistics -First Steps Michael Nussbaum 1 November 30, 2007 Abstract We will try an elementary introduction to quantum probability and statistics, bypassing the physics in a rapid first glance.

More information

Entanglement: concept, measures and open problems

Entanglement: concept, measures and open problems Entanglement: concept, measures and open problems Division of Mathematical Physics Lund University June 2013 Project in Quantum information. Supervisor: Peter Samuelsson Outline 1 Motivation for study

More information

Squashed entanglement

Squashed entanglement Squashed Entanglement based on Squashed Entanglement - An Additive Entanglement Measure (M. Christandl, A. Winter, quant-ph/0308088), and A paradigm for entanglement theory based on quantum communication

More information

Single-shot Quantum State Merging

Single-shot Quantum State Merging ETH ZICH arxiv:0912.4495v1 [quant-ph] 22 Dec 2009 Single-shot Quantum State Merging by Mario Berta A Diploma thesis submitted to the Institute for Theorectical Physics Department of Physics Supervisor

More information

Quantum Technologies for Cryptography

Quantum Technologies for Cryptography University of Sydney 11 July 2018 Quantum Technologies for Cryptography Mario Berta (Department of Computing) marioberta.info Quantum Information Science Understanding quantum systems (e.g., single atoms

More information

Information-theoretic treatment of tripartite systems and quantum channels. Patrick Coles Carnegie Mellon University Pittsburgh, PA USA

Information-theoretic treatment of tripartite systems and quantum channels. Patrick Coles Carnegie Mellon University Pittsburgh, PA USA Information-theoretic treatment of tripartite systems and quantum channels Patrick Coles Carnegie Mellon University Pittsburgh, PA USA ArXiv: 1006.4859 a c b Co-authors Li Yu Vlad Gheorghiu Robert Griffiths

More information

Lecture 6: Quantum error correction and quantum capacity

Lecture 6: Quantum error correction and quantum capacity Lecture 6: Quantum error correction and quantum capacity Mark M. Wilde The quantum capacity theorem is one of the most important theorems in quantum hannon theory. It is a fundamentally quantum theorem

More information

The Minimax Fidelity for Quantum Channels: Theory and Some Applications

The Minimax Fidelity for Quantum Channels: Theory and Some Applications The Minimax Fidelity for Quantum Channels: Theory and Some Applications Maxim Raginsky University of I!inois V.P. Belavkin, G.M. D Ariano and M. Raginsky Operational distance and fidelity for quantum channels

More information

AQI: Advanced Quantum Information Lecture 6 (Module 2): Distinguishing Quantum States January 28, 2013

AQI: Advanced Quantum Information Lecture 6 (Module 2): Distinguishing Quantum States January 28, 2013 AQI: Advanced Quantum Information Lecture 6 (Module 2): Distinguishing Quantum States January 28, 2013 Lecturer: Dr. Mark Tame Introduction With the emergence of new types of information, in this case

More information

Security of Quantum Key Distribution with Imperfect Devices

Security of Quantum Key Distribution with Imperfect Devices Security of Quantum Key Distribution with Imperfect Devices Hoi-Kwong Lo Dept. of Electrical & Comp. Engineering (ECE); & Dept. of Physics University of Toronto Email:hklo@comm.utoronto.ca URL: http://www.comm.utoronto.ca/~hklo

More information

Unconditionally secure deviceindependent

Unconditionally secure deviceindependent Unconditionally secure deviceindependent quantum key distribution with only two devices Roger Colbeck (ETH Zurich) Based on joint work with Jon Barrett and Adrian Kent Physical Review A 86, 062326 (2012)

More information

Uncertainty Relations, Unbiased bases and Quantification of Quantum Entanglement

Uncertainty Relations, Unbiased bases and Quantification of Quantum Entanglement Uncertainty Relations, Unbiased bases and Quantification of Quantum Entanglement Karol Życzkowski in collaboration with Lukasz Rudnicki (Warsaw) Pawe l Horodecki (Gdańsk) Jagiellonian University, Cracow,

More information

Transmitting and Hiding Quantum Information

Transmitting and Hiding Quantum Information 2018/12/20 @ 4th KIAS WORKSHOP on Quantum Information and Thermodynamics Transmitting and Hiding Quantum Information Seung-Woo Lee Quantum Universe Center Korea Institute for Advanced Study (KIAS) Contents

More information

Entanglement Manipulation

Entanglement Manipulation Entanglement Manipulation Steven T. Flammia 1 1 Perimeter Institute for Theoretical Physics, Waterloo, Ontario, N2L 2Y5 Canada (Dated: 22 March 2010) These are notes for my RIT tutorial lecture at the

More information

Introduction to Quantum Information Hermann Kampermann

Introduction to Quantum Information Hermann Kampermann Introduction to Quantum Information Hermann Kampermann Heinrich-Heine-Universität Düsseldorf Theoretische Physik III Summer school Bleubeuren July 014 Contents 1 Quantum Mechanics...........................

More information

Lecture Notes. Quantum Cryptography Week 2: The Power of Entanglement

Lecture Notes. Quantum Cryptography Week 2: The Power of Entanglement Lecture Notes Quantum Cryptography Week : The Power of Entanglement This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International Licence. Contents.1 Entanglement

More information

Entropy Accumulation in Device-independent Protocols

Entropy Accumulation in Device-independent Protocols Entropy Accumulation in Device-independent Protocols QIP17 Seattle January 19, 2017 arxiv: 1607.01796 & 1607.01797 Rotem Arnon-Friedman, Frédéric Dupuis, Omar Fawzi, Renato Renner, & Thomas Vidick Outline

More information

arxiv:quant-ph/ v2 11 Jan 2006

arxiv:quant-ph/ v2 11 Jan 2006 Diss. ETH No. 16242 Security of Quantum Key Distribution arxiv:quant-ph/0512258v2 11 Jan 2006 A dissertation submitted to SWISS FEDERAL INSTITUTE OF TECHNOLOGY ZURICH for the degree of Doctor of Natural

More information

Entanglement and information

Entanglement and information Ph95a lecture notes for 0/29/0 Entanglement and information Lately we ve spent a lot of time examining properties of entangled states such as ab è 2 0 a b è Ý a 0 b è. We have learned that they exhibit

More information

Capacity Estimates of TRO Channels

Capacity Estimates of TRO Channels Capacity Estimates of TRO Channels arxiv: 1509.07294 and arxiv: 1609.08594 Li Gao University of Illinois at Urbana-Champaign QIP 2017, Microsoft Research, Seattle Joint work with Marius Junge and Nicholas

More information

Entropic Uncertainty Relations, Unbiased bases and Quantification of Quantum Entanglement

Entropic Uncertainty Relations, Unbiased bases and Quantification of Quantum Entanglement Entropic Uncertainty Relations, Unbiased bases and Quantification of Quantum Entanglement Karol Życzkowski in collaboration with Lukasz Rudnicki (Warsaw) Pawe l Horodecki (Gdańsk) Phys. Rev. Lett. 107,

More information

arxiv: v4 [quant-ph] 28 Oct 2009

arxiv: v4 [quant-ph] 28 Oct 2009 Max- Relative Entropy of Entanglement, alias Log Robustness arxiv:0807.2536v4 [quant-ph] 28 Oct 2009 Nilanjana Datta, Statistical Laboratory, DPMMS, University of Cambridge, Cambridge CB3 0WB, UK (Dated:

More information

QUANTUM INFORMATION -THE NO-HIDING THEOREM p.1/36

QUANTUM INFORMATION -THE NO-HIDING THEOREM p.1/36 QUANTUM INFORMATION - THE NO-HIDING THEOREM Arun K Pati akpati@iopb.res.in Instititute of Physics, Bhubaneswar-751005, Orissa, INDIA and Th. P. D, BARC, Mumbai-400085, India QUANTUM INFORMATION -THE NO-HIDING

More information

Strong converse theorems using Rényi entropies

Strong converse theorems using Rényi entropies Strong converse theorems using Rényi entropies Felix Leditzky joint work with Mark M. Wilde and Nilanjana Datta arxiv:1506.02635 5 January 2016 Table of Contents 1 Weak vs. strong converse 2 Rényi entropies

More information

Lecture 11: Quantum Information III - Source Coding

Lecture 11: Quantum Information III - Source Coding CSCI5370 Quantum Computing November 25, 203 Lecture : Quantum Information III - Source Coding Lecturer: Shengyu Zhang Scribe: Hing Yin Tsang. Holevo s bound Suppose Alice has an information source X that

More information

Understanding Equipartition and Thermalization from Decoupling

Understanding Equipartition and Thermalization from Decoupling Understanding Equipartition and Thermalization from Decoupling Adrian Hutter Master s Thesis Institute for Theoretical Physics ETH Zurich Conducted at Centre for Quantum Technologies National University

More information

Private quantum subsystems and error correction

Private quantum subsystems and error correction Private quantum subsystems and error correction Sarah Plosker Department of Mathematics and Computer Science Brandon University September 26, 2014 Outline 1 Classical Versus Quantum Setting Classical Setting

More information

Entropic security using conditional min-entropy

Entropic security using conditional min-entropy Entropic security using conditional min-entropy Frédéric Dupuis and Simon Pierre Desrosiers March 4, 007 1 Preliminary We will use the usual bra and ket notation for pure states where a unit length complex

More information

Quantum Entanglement- Fundamental Aspects

Quantum Entanglement- Fundamental Aspects Quantum Entanglement- Fundamental Aspects Debasis Sarkar Department of Applied Mathematics, University of Calcutta, 92, A.P.C. Road, Kolkata- 700009, India Abstract Entanglement is one of the most useful

More information

Basics on quantum information

Basics on quantum information Basics on quantum information Mika Hirvensalo Department of Mathematics and Statistics University of Turku mikhirve@utu.fi Thessaloniki, May 2014 Mika Hirvensalo Basics on quantum information 1 of 49 Brief

More information

MP 472 Quantum Information and Computation

MP 472 Quantum Information and Computation MP 472 Quantum Information and Computation http://www.thphys.may.ie/staff/jvala/mp472.htm Outline Open quantum systems The density operator ensemble of quantum states general properties the reduced density

More information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata An Introduction to Quantum Information By Aditya Jain Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata 1. Introduction Quantum information is physical information that is held in the state of

More information

arxiv: v2 [quant-ph] 27 Jun 2011

arxiv: v2 [quant-ph] 27 Jun 2011 The thermodynamic meaning of negative entropy Lídia del Rio, 1 Johan Åberg, 1 Renato Renner, 1 Oscar Dahlsten, 1, 2, 3 and Vlatko Vedral 2, 3 1 Institute for Theoretical Physics, ETH Zurich, Switzerland.

More information

DECAY OF SINGLET CONVERSION PROBABILITY IN ONE DIMENSIONAL QUANTUM NETWORKS

DECAY OF SINGLET CONVERSION PROBABILITY IN ONE DIMENSIONAL QUANTUM NETWORKS DECAY OF SINGLET CONVERSION PROBABILITY IN ONE DIMENSIONAL QUANTUM NETWORKS SCOTT HOTTOVY Abstract. Quantum networks are used to transmit and process information by using the phenomena of quantum mechanics.

More information

Simple and Tight Bounds for Information Reconciliation and Privacy Amplification

Simple and Tight Bounds for Information Reconciliation and Privacy Amplification Simple and Tight Bounds for Information Reconciliation and Privacy Amplification Renato Renner 1 and Stefan Wolf 2 1 Computer Science Department, ETH Zürich, Switzerland. renner@inf.ethz.ch. 2 Département

More information

Quantum Correlations as Necessary Precondition for Secure Communication

Quantum Correlations as Necessary Precondition for Secure Communication Quantum Correlations as Necessary Precondition for Secure Communication Phys. Rev. Lett. 92, 217903 (2004) quant-ph/0307151 Marcos Curty 1, Maciej Lewenstein 2, Norbert Lütkenhaus 1 1 Institut für Theoretische

More information

Basics on quantum information

Basics on quantum information Basics on quantum information Mika Hirvensalo Department of Mathematics and Statistics University of Turku mikhirve@utu.fi Thessaloniki, May 2016 Mika Hirvensalo Basics on quantum information 1 of 52 Brief

More information

A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols

A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols Walter O. Krawec walter.krawec@gmail.com Iona College Computer Science Department New Rochelle, NY USA IEEE WCCI July, 2016

More information

PERFECTLY secure key agreement has been studied recently

PERFECTLY secure key agreement has been studied recently IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 45, NO. 2, MARCH 1999 499 Unconditionally Secure Key Agreement the Intrinsic Conditional Information Ueli M. Maurer, Senior Member, IEEE, Stefan Wolf Abstract

More information

Ensembles and incomplete information

Ensembles and incomplete information p. 1/32 Ensembles and incomplete information So far in this course, we have described quantum systems by states that are normalized vectors in a complex Hilbert space. This works so long as (a) the system

More information

Lecture 4: Postulates of quantum mechanics

Lecture 4: Postulates of quantum mechanics Lecture 4: Postulates of quantum mechanics Rajat Mittal IIT Kanpur The postulates of quantum mechanics provide us the mathematical formalism over which the physical theory is developed. For people studying

More information

Quantum Information Types

Quantum Information Types qitd181 Quantum Information Types Robert B. Griffiths Version of 6 February 2012 References: R. B. Griffiths, Types of Quantum Information, Phys. Rev. A 76 (2007) 062320; arxiv:0707.3752 Contents 1 Introduction

More information

SUPPLEMENTARY INFORMATION

SUPPLEMENTARY INFORMATION doi:0.038/nature03 I. MAIN RESULTS Erasure, work-extraction and their relation to Maxwell s demon have spurred rather extensive literature (for overviews see [ 4]) as well as debates (see, e.g., [5 8]).

More information

Supplementary Material I. BEAMSPLITTER ATTACK The beamsplitter attack has been discussed [C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. Smol

Supplementary Material I. BEAMSPLITTER ATTACK The beamsplitter attack has been discussed [C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. Smol Unconditional Security Of Quantum Key Distribution Over Arbitrarily Long Distances Hoi-Kwong Lo 1 and H. F. Chau, 2y 1 Hewlett-Packard Labs, Filton Road, Stoke Giord, Bristol BS34 8QZ, U. K. 2 Department

More information

Quantum Information Theory Tutorial

Quantum Information Theory Tutorial Quantum Information Theory Tutorial Mark M. Wilde Hearne Institute for Theoretical Physics, Department of Physics and Astronomy, Center for Computation and Technology, Louisiana State University, Baton

More information

Bell inequality for qunits with binary measurements

Bell inequality for qunits with binary measurements Bell inequality for qunits with binary measurements arxiv:quant-ph/0204122v1 21 Apr 2002 H. Bechmann-Pasquinucci and N. Gisin Group of Applied Physics, University of Geneva, CH-1211, Geneva 4, Switzerland

More information

Quantification of Gaussian quantum steering. Gerardo Adesso

Quantification of Gaussian quantum steering. Gerardo Adesso Quantification of Gaussian quantum steering Gerardo Adesso Outline Quantum steering Continuous variable systems Gaussian entanglement Gaussian steering Applications Steering timeline EPR paradox (1935)

More information

Practical quantum-key. key- distribution post-processing

Practical quantum-key. key- distribution post-processing Practical quantum-key key- distribution post-processing processing Xiongfeng Ma 马雄峰 IQC, University of Waterloo Chi-Hang Fred Fung, Jean-Christian Boileau, Hoi Fung Chau arxiv:0904.1994 Hoi-Kwong Lo, Norbert

More information

Entanglement Measures and Monotones

Entanglement Measures and Monotones Entanglement Measures and Monotones PHYS 500 - Southern Illinois University March 30, 2017 PHYS 500 - Southern Illinois University Entanglement Measures and Monotones March 30, 2017 1 / 11 Quantifying

More information

Bound entangled states with secret key and their classical counterpart

Bound entangled states with secret key and their classical counterpart Bound entangled states with secret key and their classical counterpart Māris Ozols Graeme Smith John Smolin February 6, 2014 A brief summary Main result A new construction of bound entangled states with

More information

Quantum Key Distribution. The Starting Point

Quantum Key Distribution. The Starting Point Quantum Key Distribution Norbert Lütkenhaus The Starting Point Quantum Mechanics allows Quantum Key Distribution, which can create an unlimited amount of secret key using -a quantum channel -an authenticated

More information

arxiv: v1 [quant-ph] 28 May 2011

arxiv: v1 [quant-ph] 28 May 2011 Detection of Multiparticle Entanglement: Quantifying the Search for Symmetric Extensions Fernando G.S.L. Brandão 1 and Matthias Christandl 2 1 Departamento de Física, Universidade Federal de Minas Gerais,

More information

Asymptotic Pure State Transformations

Asymptotic Pure State Transformations Asymptotic Pure State Transformations PHYS 500 - Southern Illinois University April 18, 2017 PHYS 500 - Southern Illinois University Asymptotic Pure State Transformations April 18, 2017 1 / 15 Entanglement

More information

Probabilistic exact cloning and probabilistic no-signalling. Abstract

Probabilistic exact cloning and probabilistic no-signalling. Abstract Probabilistic exact cloning and probabilistic no-signalling Arun Kumar Pati Quantum Optics and Information Group, SEECS, Dean Street, University of Wales, Bangor LL 57 IUT, UK (August 5, 999) Abstract

More information

Entropic Formulation of Heisenberg s Measurement-Disturbance Relation

Entropic Formulation of Heisenberg s Measurement-Disturbance Relation Entropic Formulation of Heisenberg s Measurement-Disturbance Relation arxiv:1311.7637 QPL 2014, Kyoto, 6. June 2014 Fabian Furrer Joint work with: Patrick Coles @ Different Uncertainty Trade-Offs Uncertainty

More information

On the complementary quantum capacity of the depolarizing channel

On the complementary quantum capacity of the depolarizing channel On the complementary quantum capacity of the depolarizing channel Debbie Leung John Watrous 4 October, 15 Abstract The qubit depolarizing channel with noise parameter η transmits an input qubit perfectly

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

Entanglement-Assisted Capacity of a Quantum Channel and the Reverse Shannon Theorem

Entanglement-Assisted Capacity of a Quantum Channel and the Reverse Shannon Theorem IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 48, NO. 10, OCTOBER 2002 2637 Entanglement-Assisted Capacity of a Quantum Channel the Reverse Shannon Theorem Charles H. Bennett, Peter W. Shor, Member, IEEE,

More information

Maximal vectors in Hilbert space and quantum entanglement

Maximal vectors in Hilbert space and quantum entanglement Maximal vectors in Hilbert space and quantum entanglement William Arveson arveson@math.berkeley.edu UC Berkeley Summer 2008 arxiv:0712.4163 arxiv:0801.2531 arxiv:0804.1140 Overview Quantum Information

More information

Quantum Entanglement, Quantum Cryptography, Beyond Quantum Mechanics, and Why Quantum Mechanics Brad Christensen Advisor: Paul G.

Quantum Entanglement, Quantum Cryptography, Beyond Quantum Mechanics, and Why Quantum Mechanics Brad Christensen Advisor: Paul G. Quantum Entanglement, Quantum Cryptography, Beyond Quantum Mechanics, and Why Quantum Mechanics Brad Christensen Advisor: Paul G. Kwiat Physics 403 talk: December 2, 2014 Entanglement is a feature of compound

More information

Max-Planck-Institut für Mathematik in den Naturwissenschaften Leipzig

Max-Planck-Institut für Mathematik in den Naturwissenschaften Leipzig Max-Planck-Institut für Mathematik in den Naturwissenschaften Leipzig Coherence of Assistance and Regularized Coherence of Assistance by Ming-Jing Zhao, Teng Ma, and Shao-Ming Fei Preprint no.: 14 2018

More information

Introduction to Quantum Mechanics

Introduction to Quantum Mechanics Introduction to Quantum Mechanics R. J. Renka Department of Computer Science & Engineering University of North Texas 03/19/2018 Postulates of Quantum Mechanics The postulates (axioms) of quantum mechanics

More information

Lecture 11 September 30, 2015

Lecture 11 September 30, 2015 PHYS 7895: Quantum Information Theory Fall 015 Lecture 11 September 30, 015 Prof. Mark M. Wilde Scribe: Mark M. Wilde This document is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike

More information

Multivariate trace inequalities. David Sutter, Mario Berta, Marco Tomamichel

Multivariate trace inequalities. David Sutter, Mario Berta, Marco Tomamichel Multivariate trace inequalities David Sutter, Mario Berta, Marco Tomamichel What are trace inequalities and why we should care. Main difference between classical and quantum world are complementarity and

More information

A Framework for Non-Asymptotic Quantum Information Theory

A Framework for Non-Asymptotic Quantum Information Theory Diss. ETH No. 20213 A Framework for Non-Asymptotic Quantum Information Theory arxiv:1203.2142v2 [quant-ph] 5 Jul 2013 A dissertation submitted to ETH ZURICH for the degree of Doctor of Sciences presented

More information

On the Relation between Quantum Discord and Purified Entanglement

On the Relation between Quantum Discord and Purified Entanglement On the Relation between Quantum Discord and Purified Entanglement by Eric Webster A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Mathematics

More information

1. Basic rules of quantum mechanics

1. Basic rules of quantum mechanics 1. Basic rules of quantum mechanics How to describe the states of an ideally controlled system? How to describe changes in an ideally controlled system? How to describe measurements on an ideally controlled

More information

CS286.2 Lecture 15: Tsirelson s characterization of XOR games

CS286.2 Lecture 15: Tsirelson s characterization of XOR games CS86. Lecture 5: Tsirelson s characterization of XOR games Scribe: Zeyu Guo We first recall the notion of quantum multi-player games: a quantum k-player game involves a verifier V and k players P,...,

More information

Cryptography in a quantum world

Cryptography in a quantum world T School of Informatics, University of Edinburgh 25th October 2016 E H U N I V E R S I T Y O H F R G E D I N B U Outline What is quantum computation Why should we care if quantum computers are constructed?

More information

Bound Information: The Classical Analog to Bound Quantum Entanglement

Bound Information: The Classical Analog to Bound Quantum Entanglement Bound Information: The Classical Analog to Bound Quantum Entanglement Nicolas Gisin, Renato Renner and Stefan Wolf Abstract. It was recently pointed out that there is a close connection between information-theoretic

More information

arxiv:quant-ph/ v2 17 Sep 2002

arxiv:quant-ph/ v2 17 Sep 2002 Proof of security of quantum key distribution with two-way classical communications arxiv:quant-ph/0105121 v2 17 Sep 2002 Daniel Gottesman EECS: Computer Science Division University of California Berkeley,

More information

CS120, Quantum Cryptography, Fall 2016

CS120, Quantum Cryptography, Fall 2016 CS10, Quantum Cryptography, Fall 016 Homework # due: 10:9AM, October 18th, 016 Ground rules: Your homework should be submitted to the marked bins that will be by Annenberg 41. Please format your solutions

More information

A Holevo-type bound for a Hilbert Schmidt distance measure

A Holevo-type bound for a Hilbert Schmidt distance measure Journal of Quantum Information Science, 205, *,** Published Online **** 204 in SciRes. http://www.scirp.org/journal/**** http://dx.doi.org/0.4236/****.204.***** A Holevo-type bound for a Hilbert Schmidt

More information

Lecture 18: Quantum Information Theory and Holevo s Bound

Lecture 18: Quantum Information Theory and Holevo s Bound Quantum Computation (CMU 1-59BB, Fall 2015) Lecture 1: Quantum Information Theory and Holevo s Bound November 10, 2015 Lecturer: John Wright Scribe: Nicolas Resch 1 Question In today s lecture, we will

More information

Challenges in Quantum Information Science. Umesh V. Vazirani U. C. Berkeley

Challenges in Quantum Information Science. Umesh V. Vazirani U. C. Berkeley Challenges in Quantum Information Science Umesh V. Vazirani U. C. Berkeley 1 st quantum revolution - Understanding physical world: periodic table, chemical reactions electronic wavefunctions underlying

More information

Limitations on Quantum Key Repeaters

Limitations on Quantum Key Repeaters Limitations on Quantum Key Repeaters Stefan Bäuml, Matthias Christandl, Karol Horodecki, and Andreas Winter (Dated: September 10, 2014) A major application of quantum communication is the distribution

More information

arxiv: v2 [quant-ph] 26 Mar 2012

arxiv: v2 [quant-ph] 26 Mar 2012 Optimal Probabilistic Simulation of Quantum Channels from the Future to the Past Dina Genkina, Giulio Chiribella, and Lucien Hardy Perimeter Institute for Theoretical Physics, 31 Caroline Street North,

More information

Homework 3 - Solutions

Homework 3 - Solutions Homework 3 - Solutions The Transpose an Partial Transpose. 1 Let { 1, 2,, } be an orthonormal basis for C. The transpose map efine with respect to this basis is a superoperator Γ that acts on an operator

More information

Quantum Information Theory and Cryptography

Quantum Information Theory and Cryptography Quantum Information Theory and Cryptography John Smolin, IBM Research IPAM Information Theory A Mathematical Theory of Communication, C.E. Shannon, 1948 Lies at the intersection of Electrical Engineering,

More information